Lucene search

K

Interactive Graphical Scada System Security Vulnerabilities

cve
cve

CVE-2013-0657

Stack-based buffer overflow in Schneider Electric Interactive Graphical SCADA System (IGSS) 10 and earlier allows remote attackers to execute arbitrary code by sending TCP port-12397 data that does not comply with a protocol.

8AI Score

0.701EPSS

2013-01-21 04:55 PM
143
cve
cve

CVE-2017-6033

A DLL Hijacking issue was discovered in Schneider Electric Interactive Graphical SCADA System (IGSS) Software, Version 12 and previous versions. The software will execute a malicious file if it is named the same as a legitimate file and placed in a location that is earlier in the search path.

7.8CVSS

7.6AI Score

0.001EPSS

2017-04-07 10:59 PM
36
cve
cve

CVE-2017-9967

A security misconfiguration vulnerability exists in Schneider Electric's IGSS SCADA Software versions 12 and prior. Security configuration settings such as Address Space Layout Randomization (ASLR) and Data Execution prevention (DEP) were not properly configured resulting in weak security.

7.8CVSS

7.6AI Score

0.0005EPSS

2018-02-12 11:29 PM
32
cve
cve

CVE-2019-6827

A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-15 09:15 PM
130
4
cve
cve

CVE-2020-7478

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory exists in IGSS (Versions 14 and prior using the service: IGSSupdate), which could allow a remote unauthenticated attacker to read arbitrary files from the IGSS server PC on an unrestricted or shared network when the IGSS Update S...

7.5CVSS

7.5AI Score

0.045EPSS

2020-03-23 08:15 PM
35
2
cve
cve

CVE-2020-7479

A CWE-306: Missing Authentication for Critical Function vulnerability exists in IGSS (Versions 14 and prior using the service: IGSSupdate), which could allow a local user to execute processes that otherwise require escalation privileges when sending local network commands to the IGSS Update Service...

7.8CVSS

7.9AI Score

0.001EPSS

2020-03-23 08:15 PM
28
cve
cve

CVE-2020-7550

A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 and prior that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.

7.8CVSS

7.8AI Score

0.004EPSS

2020-11-19 10:15 PM
36
cve
cve

CVE-2020-7551

A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.

7.8CVSS

7.7AI Score

0.003EPSS

2020-11-19 10:15 PM
30
3
cve
cve

CVE-2020-7552

A CWE-787: Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247, that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.

7.8CVSS

7.7AI Score

0.003EPSS

2020-11-19 10:15 PM
42
2
cve
cve

CVE-2020-7553

A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.

7.8CVSS

7.7AI Score

0.005EPSS

2020-11-19 10:15 PM
35
3
cve
cve

CVE-2020-7554

A CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.

7.8CVSS

7.8AI Score

0.004EPSS

2020-11-19 10:15 PM
34
cve
cve

CVE-2020-7555

A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.

7.8CVSS

7.7AI Score

0.005EPSS

2020-11-19 10:15 PM
34
cve
cve

CVE-2020-7556

A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.

7.8CVSS

7.7AI Score

0.005EPSS

2020-11-19 10:15 PM
46
cve
cve

CVE-2020-7557

A CWE-125 Out-of-bounds Read vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.

7.8CVSS

7.7AI Score

0.004EPSS

2020-11-19 10:15 PM
33
2
cve
cve

CVE-2020-7558

A CWE-787 Out-of-bounds Write vulnerability exists in IGSS Definition (Def.exe) version 14.0.0.20247 that could cause Remote Code Execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition.

7.8CVSS

7.7AI Score

0.005EPSS

2020-11-19 10:15 PM
41
2
cve
cve

CVE-2021-22709

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in loss of data or remote code execution when malicious CGF (Configuration Group File)...

7.8CVSS

7.9AI Score

0.003EPSS

2021-03-11 09:15 PM
37
2
cve
cve

CVE-2021-22710

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could cause remote code execution when malicious CGF (Configuration Group File) file is imported to...

7.8CVSS

7.9AI Score

0.003EPSS

2021-03-11 09:15 PM
38
4
cve
cve

CVE-2021-22711

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File) fi...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-11 09:15 PM
35
2
cve
cve

CVE-2021-22712

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could result in arbitrary read or write conditions when malicious CGF (Configuration Group File) fi...

7.8CVSS

7.5AI Score

0.001EPSS

2021-03-11 09:15 PM
35
2
cve
cve

CVE-2021-22750

A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21041 and prior that could result in loss of data or remote code execution due to missing length checks, when a malicious CGF file is imported to IGSS Definition.

7.8CVSS

7.9AI Score

0.003EPSS

2021-06-11 04:15 PM
24
4
cve
cve

CVE-2021-22751

A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or execution of arbitrary code due to lack of input validation, when a malicious CGF (Configuration Group File) file is imported to IGSS Definition.

7.8CVSS

7.6AI Score

0.001EPSS

2021-06-11 04:15 PM
22
2
cve
cve

CVE-2021-22752

A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to missing size checks, when a malicious WSP (Workspace) file is being parsed by IGSS Definition.

7.8CVSS

7.9AI Score

0.003EPSS

2021-06-11 04:15 PM
26
2
cve
cve

CVE-2021-22753

A CWE-125: Out-of-bounds read vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to missing length checks, when a malicious WSP file is being parsed by IGSS Definition.

7.8CVSS

7.8AI Score

0.003EPSS

2021-06-11 04:15 PM
33
3
cve
cve

CVE-2021-22754

A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to lack of proper validation of user-supplied data, when a malicious CGF file is imported to IGSS Definition.

7.8CVSS

7.9AI Score

0.002EPSS

2021-06-11 04:15 PM
21
3
cve
cve

CVE-2021-22755

A CWE-787: Out-of-bounds write vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code execution due to lack of sanity checks on user-supplied data, when a malicious CGF file is imported to IGSS Definition.

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-11 04:15 PM
28
2
cve
cve

CVE-2021-22756

A CWE-125: Out-of-bounds read vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code execution due to lack of user-supplied data validation, when a malicious CGF file is imported to IGSS Definition.

7.8CVSS

7.6AI Score

0.001EPSS

2021-06-11 04:15 PM
28
3
cve
cve

CVE-2021-22757

A CWE-125: Out-of-bounds read vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code execution due to lack of sanity checks on user-supplied input data, when a malicious CGF file is imported to IGSS Definition.

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-11 04:15 PM
26
3
cve
cve

CVE-2021-22758

A CWE-824: Access of uninitialized pointer vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to lack validation of user-supplied input data, when a malicious CGF file is imported to IGSS Definition.

7.8CVSS

7.9AI Score

0.002EPSS

2021-06-11 04:15 PM
36
2
cve
cve

CVE-2021-22759

A CWE-416: Use after free vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to use of unchecked input data, when a malicious CGF file is imported to IGSS Definition.

7.8CVSS

8.2AI Score

0.002EPSS

2021-06-11 04:15 PM
69
cve
cve

CVE-2021-22760

A CWE-763: Release of invalid pointer or reference vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in loss of data or remote code execution due to missing checks of user-supplied input data, when a malicious CGF file is imported to IGSS Definition.

7.8CVSS

7.9AI Score

0.002EPSS

2021-06-11 04:15 PM
26
cve
cve

CVE-2021-22761

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code e+F15xecution due to missing length check on user supplied data, when a malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2021-06-11 04:15 PM
31
cve
cve

CVE-2021-22762

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in remote code execution, when a malicious CGF or WSP file is being parsed by IGSS Definition.

7.8CVSS

7.7AI Score

0.002EPSS

2021-06-11 04:15 PM
33
cve
cve

CVE-2022-2329

A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versio...

9.8CVSS

9.7AI Score

0.005EPSS

2023-02-01 04:15 AM
25
cve
cve

CVE-2022-24324

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15....

9.8CVSS

9.8AI Score

0.005EPSS

2023-02-01 04:15 AM
21
cve
cve

CVE-2022-32522

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted mathematically reduced data request messages. Affected Products: IGSS Data Server - IGSSda...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
28
cve
cve

CVE-2022-32523

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted online data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Ve...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
28
cve
cve

CVE-2022-32524

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted time reduced data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Vers...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
28
cve
cve

CVE-2022-32525

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions pr...

9.8CVSS

9.7AI Score

0.004EPSS

2023-01-30 11:15 PM
25
cve
cve

CVE-2022-32526

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted setting value messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
37
cve
cve

CVE-2022-32527

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted alarm cache data messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versi...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
26
cve
cve

CVE-2022-32528

A CWE-306: Missing Authentication for Critical Function vulnerability exists that couldcause access to manipulate and read specific files in the IGSS project report directory,potentially leading to a denial-of-service condition when an attacker sends specific messages. Affected Products: IGSS Data ...

9.1CVSS

8.9AI Score

0.001EPSS

2023-01-30 11:15 PM
24
cve
cve

CVE-2022-32529

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted log data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versi...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-30 11:15 PM
23
cve
cve

CVE-2023-4516

A CWE-306: Missing Authentication for Critical Function vulnerability exists in the IGSS UpdateService that could allow a local attacker to change update source, potentially leading to remotecode execution when the attacker force an update containing malicious content.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-14 09:15 AM
34